basharkey / CVE-2022-0847-dirty-pipe-checker
Bash script to check for CVE-2022-0847 "Dirty Pipe"
☆67Updated last year
Alternatives and similar repositories for CVE-2022-0847-dirty-pipe-checker:
Users that are interested in CVE-2022-0847-dirty-pipe-checker are comparing it to the libraries listed below
- Joomla! < 4.2.8 - Unauthenticated information disclosure☆83Updated last year
- ☆48Updated 10 months ago
- A couple of different scripts, made to automate attacks against NoSQL databases.☆63Updated last year
- Multi-threaded, IPv6 aware, wordlists/single-user username enumeration via CVE-2018-15473☆108Updated 11 months ago
- A simple python script to dump remote files through a local file read or local file inclusion web vulnerability.☆73Updated last year
- OpenSSH 2.3 < 7.7 - Username Enumeration☆42Updated last year
- LFITester is a Python3 program that automates the detection and exploitation of Local File Inclusion (LFI) vulnerabilities on a server.☆107Updated 4 months ago
- ☆118Updated 2 years ago
- PHP 8.1.0-dev Backdoor System Shell Script☆91Updated 3 years ago
- A wordlist generator tool, that allows you to supply a set of words, giving you the possibility to craft multiple variations from the giv…☆92Updated last year
- Joomla login bruteforce☆65Updated 9 months ago
- SSTI Payload Generator☆90Updated 2 years ago
- CVE-2007-2447 - Samba usermap script☆59Updated 4 years ago
- Automate the scanning and enumeration of machines externally while maintaining complete control over scans shot to the target. Comfortabl…☆154Updated this week
- ☆39Updated last year
- This tool use fuuzzing to try to bypass unknown authentication methods, who knows...☆247Updated 8 months ago
- Simple C# Port Scanner (Multi-Threaded)☆49Updated 4 years ago
- ☆73Updated 11 months ago
- A wordlist repository with human-curated and reviewed content.☆105Updated last year
- Tool to enable blind sql injection attacks against websockets using sqlmap☆60Updated last year
- SMTP user enumeration via VRFY, EXPN and RCPT with clever timeout, retry and reconnect functionality.☆138Updated 11 months ago
- Simple HTTP listener for security testing☆113Updated 5 months ago
- OSCP preperation and HackTheBox write ups.☆58Updated 2 years ago
- WPXStrike is a script designed to escalate a Cross-Site Scripting (XSS) vulnerability to Remote Code Execution (RCE) or other's criticals…☆66Updated last year
- WiFi hacking Lab. Virtualized WiFi pentesting laboratory without the need for physical WiFi cards, using mac80211_hwsim and vwifi proyect…☆52Updated last year
- PowerJoker is a Python program which generate a Dynamic PowerShell Reverse-Shell Generator; Unique Payloads with different results on Eac…☆51Updated 3 months ago
- Scan/Exploit - EternalBlue MS17-010 - Windows 7 32/64 Bits☆156Updated 2 months ago
- Collection of username lists for enumerating kerberos domain users☆90Updated 7 years ago
- Aspx reverse shell☆106Updated 5 years ago
- ☆66Updated 3 years ago